Re: [Privacy-pass] Call for Adoption of Key Consistency and Discovery Draft

Eric Orth <ericorth@google.com> Thu, 06 October 2022 21:14 UTC

Return-Path: <ericorth@google.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB006C159495 for <privacy-pass@ietfa.amsl.com>; Thu, 6 Oct 2022 14:14:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.606
X-Spam-Level:
X-Spam-Status: No, score=-17.606 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vsFXNEiYodJK for <privacy-pass@ietfa.amsl.com>; Thu, 6 Oct 2022 14:14:19 -0700 (PDT)
Received: from mail-oa1-x31.google.com (mail-oa1-x31.google.com [IPv6:2001:4860:4864:20::31]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50186C1594A3 for <privacy-pass@ietf.org>; Thu, 6 Oct 2022 14:14:19 -0700 (PDT)
Received: by mail-oa1-x31.google.com with SMTP id 586e51a60fabf-131dda37dddso3695306fac.0 for <privacy-pass@ietf.org>; Thu, 06 Oct 2022 14:14:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=lUjGIut1jGY1Datno+Oh9TeijFZ0rfd+TKeHpYUqMXI=; b=tf7M+6/PFSp1p6cVnicJiGZ4Qy8mNmqv6giHM1EKvCMizs3Mjan4YikpoYDkXiCCtY rRFMpuPbKMRlqhMMAodoJsAOqyZ7qnZhoiQCMEDMcobOuwW2jX9UYHTBpelxaTEY3FMY sTgXZk1sQCzl7O2ns8nND1JpyVXWFaffd+rQsYiILLKo64N01NCg7V0vAGP1/CVlXorb OW/o9vzUMGGgGlvbYwhBR9wjLuY9LQDrjcIR87VpDLUJLHQp0mbCuEjf0aqK6kRnfs7O x4cWu5oOxIHTfG0Z3Q4h5eoh+Jqiy39N0itTOBzU++AKBd58/mUGAe/FrnbLzkCvCGlV NX7Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=lUjGIut1jGY1Datno+Oh9TeijFZ0rfd+TKeHpYUqMXI=; b=zdMw01/1UrtX1fScN1Q+O5NLETeSVBR3Gur0zmsJD5bSQuaXo9c5WwApBJMOvyLsQm 7NWACQX0cZ2xHsOpVzGo0V11T3Amq4183OF7wZ+KQ3L8d1zDIc8cWuQHAkw+4b1DDZqO HhDdMO4vSEh07yxTu6PsUW3T260JTbg8YgDvyg5i4eTIoTTrP8dkzFZ8Jwrb3RBADUmd h3FuzYbm5XyReJG2cLMixxdPbWAosOeynA33emZbsa04QGArE8nJ/p+sBlErGKh/OUvO ibL9JrPQiyeCDpaUdp6keJVKrnclFgV0d7xLp3VrgXYbRkH4AQGRYcZfNuQt48uuWPtp LAfA==
X-Gm-Message-State: ACrzQf0My1LFpwAd7iKH/JkfssJz3TReMrgH+FjPb8FOIty5CVKar3m+ ExbqU+e6n09JuQE0QBlIM9NcBR+W34JqpiU5VuFXdRw35c0=
X-Google-Smtp-Source: AMsMyM4YcjPXXp5NRX0/bN8H+qceIwp6v/6CkgscCCKuS6x4M3JwI/GWdA/jz6Ap777+Lz5AKnjIysGkkcdNRy3IYEg=
X-Received: by 2002:a05:6870:d607:b0:132:7c31:1bc9 with SMTP id a7-20020a056870d60700b001327c311bc9mr923696oaq.131.1665090858187; Thu, 06 Oct 2022 14:14:18 -0700 (PDT)
MIME-Version: 1.0
References: <CAMOjQcH6n=DzX0Mh-ufLJ9srqxP+zt6kuQgrjYs4mic6K6Wg=g@mail.gmail.com> <04AE996B-E459-4868-948E-752BE730DA13@apple.com> <93b18dcf-e129-4ce8-9c3f-3ec70d4f59af@betaapp.fastmail.com>
In-Reply-To: <93b18dcf-e129-4ce8-9c3f-3ec70d4f59af@betaapp.fastmail.com>
From: Eric Orth <ericorth@google.com>
Date: Thu, 06 Oct 2022 17:14:06 -0400
Message-ID: <CAMOjQcF5U9m0fMTo_izsGMSca7uDyxu=Xfk2W3eTqkcOHJU5vg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: privacy-pass@ietf.org
Content-Type: multipart/alternative; boundary="0000000000001f8f8e05ea642df6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/bnaVBjaKru1YuaEg_-6je_QswM0>
Subject: Re: [Privacy-pass] Call for Adoption of Key Consistency and Discovery Draft
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Privacy Pass Protocol <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2022 21:14:22 -0000

On Wed, Oct 5, 2022 at 11:10 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Thu, Oct 6, 2022, at 13:14, Tommy Pauly wrote:
> > My suggestion is that the general technique of double checking like
> > draft-schwartz-ohai-consistency-doublecheck does — in that case once
> > with a GET request to a reverse proxy and once with a CONNECT request
> > to a forward proxy, followed by a GET — could be described in the main
> > key consistency document. I think really it boils down to “do a lookup
> > with two different proxies, or do one lookup directly and another
> > lookup with a proxy”.
>
> Don't we already do that?
>
>
> https://chris-wood.github.io/key-consistency/draft-wood-key-consistency.html#name-shared-proxy-with-key-confi


Must've missed that in my most recent review of the draft, but yes, this
seems perfect to me.  The informational guidance draft has a reference to
the specific-protocol draft saying "here's an example of how this could be
done".  Now we just need the double-check draft to reference back to the
informational saying "this is one protocol to implement the general
techniques discussed here" and I think we'll have the right relationships
down between the two drafts.  (Waiting for Ben or someone else to point out
if that reference is already in place too and I also missed that....)


>
>
> --
> Privacy-pass mailing list
> Privacy-pass@ietf.org
> https://www.ietf.org/mailman/listinfo/privacy-pass
>